Analysis

  • max time kernel
    104s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 05:11

General

  • Target

    59274c6c2cddb575e155880d50990fb75a66204af22a24e6f798febb30c409c8.exe

  • Size

    3.6MB

  • MD5

    852f308c246c8ee3149ec7414c6fea7f

  • SHA1

    49cef2f0d76a122d464324b4b73bf255212548d7

  • SHA256

    59274c6c2cddb575e155880d50990fb75a66204af22a24e6f798febb30c409c8

  • SHA512

    3dcef726e29576602f755ba7b98caea9c2f03f5b801d1bb0177d4d412eab8cc6958ec55d7ce8083f8c7f6fc2edc2028c5d0615c48ac90e89ac71f858de5c88b8

Malware Config

Extracted

Family

vidar

Version

9.5

Botnet

231

C2

http://bestpolandhotels.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59274c6c2cddb575e155880d50990fb75a66204af22a24e6f798febb30c409c8.exe
    "C:\Users\Admin\AppData\Local\Temp\59274c6c2cddb575e155880d50990fb75a66204af22a24e6f798febb30c409c8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1924
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 1180
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    647KB

    MD5

    d8f872b975a781c179e616844b8fcda6

    SHA1

    c90a9d46dbb216cacb3c6de9f884a1707dd16ff3

    SHA256

    f3005949682460d4095237758b8756bb323131bc49df4a9e1230201cf1894be1

    SHA512

    9a71f22b785ccdabefcb18127a543108fdb223e9c3837d68be9816c6d6ab03019f4d126695950bf7e65bf041c2f499918873a01b28da6a5f866b07e90773cbaf

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    647KB

    MD5

    d8f872b975a781c179e616844b8fcda6

    SHA1

    c90a9d46dbb216cacb3c6de9f884a1707dd16ff3

    SHA256

    f3005949682460d4095237758b8756bb323131bc49df4a9e1230201cf1894be1

    SHA512

    9a71f22b785ccdabefcb18127a543108fdb223e9c3837d68be9816c6d6ab03019f4d126695950bf7e65bf041c2f499918873a01b28da6a5f866b07e90773cbaf

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    647KB

    MD5

    d8f872b975a781c179e616844b8fcda6

    SHA1

    c90a9d46dbb216cacb3c6de9f884a1707dd16ff3

    SHA256

    f3005949682460d4095237758b8756bb323131bc49df4a9e1230201cf1894be1

    SHA512

    9a71f22b785ccdabefcb18127a543108fdb223e9c3837d68be9816c6d6ab03019f4d126695950bf7e65bf041c2f499918873a01b28da6a5f866b07e90773cbaf

  • memory/952-73-0x0000000000650000-0x000000000065A000-memory.dmp
    Filesize

    40KB

  • memory/952-79-0x0000000000740000-0x0000000000748000-memory.dmp
    Filesize

    32KB

  • memory/952-70-0x0000000005240000-0x000000000569A000-memory.dmp
    Filesize

    4.4MB

  • memory/952-71-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/952-72-0x0000000000640000-0x000000000064A000-memory.dmp
    Filesize

    40KB

  • memory/952-60-0x0000000000000000-mapping.dmp
  • memory/952-74-0x0000000000670000-0x000000000067A000-memory.dmp
    Filesize

    40KB

  • memory/952-75-0x0000000000680000-0x0000000000688000-memory.dmp
    Filesize

    32KB

  • memory/952-76-0x00000000006D0000-0x00000000006DE000-memory.dmp
    Filesize

    56KB

  • memory/952-77-0x0000000000720000-0x0000000000728000-memory.dmp
    Filesize

    32KB

  • memory/952-78-0x0000000000730000-0x0000000000738000-memory.dmp
    Filesize

    32KB

  • memory/952-68-0x00000000001E0000-0x00000000001EA000-memory.dmp
    Filesize

    40KB

  • memory/952-80-0x00000000007D0000-0x00000000007D8000-memory.dmp
    Filesize

    32KB

  • memory/952-81-0x0000000000830000-0x0000000000838000-memory.dmp
    Filesize

    32KB

  • memory/952-82-0x00000000008C0000-0x00000000008C8000-memory.dmp
    Filesize

    32KB

  • memory/952-65-0x0000000000330000-0x0000000000638000-memory.dmp
    Filesize

    3.0MB

  • memory/1612-85-0x0000000000000000-mapping.dmp
  • memory/1924-84-0x0000000000400000-0x00000000008B1000-memory.dmp
    Filesize

    4.7MB

  • memory/1924-67-0x0000000000400000-0x00000000008B1000-memory.dmp
    Filesize

    4.7MB

  • memory/1924-66-0x0000000000260000-0x0000000000360000-memory.dmp
    Filesize

    1024KB

  • memory/1924-83-0x0000000000260000-0x0000000000360000-memory.dmp
    Filesize

    1024KB

  • memory/1924-57-0x0000000000000000-mapping.dmp
  • memory/1956-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB